Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1_7_1-ibm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1_7_1-ibm
ID: SUSE-SU-2021:0019-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Mo, 4. Januar 2021, 23:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797
Applikationen: IBM JDK for Linux

Originalnachricht


SUSE Security Update: Security update for java-1_7_1-ibm
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0019-1
Rating: moderate
References: #1177943 #1180063
Cross-References: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14798 CVE-2020-14803
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for java-1_7_1-ibm fixes the following issues:

- Update to Java 7.1 Service Refresh 4 Fix Pack 75 [bsc#1180063,
bsc#1177943] CVE-2020-14792 CVE-2020-14797 CVE-2020-14782 CVE-2020-14781
CVE-2020-14779 CVE-2020-14798 CVE-2020-14796 CVE-2020-14803
* Class Libraries:
- Z/OS specific C function send_file is changing the file pointer
position
* Security:
- Add the new oracle signer certificate
- Certificate parsing error
- JVM memory growth can be caused by the IBMPKCS11IMPL crypto provider
- Remove check for websphere signed jars
- sessionid.hashcode generates too many collisions
- The Java 8 IBM certpath provider does not honor the user specified
system property for CLR connect timeout


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-19=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-19=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-19=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-19=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-19=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-19=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-19=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-19=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-19=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-19=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-19=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-19=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-19=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-19=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-19=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2021-19=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2021-19=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE OpenStack Cloud 9 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE OpenStack Cloud 8 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE OpenStack Cloud 7 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
x86_64):

java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP5 (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- SUSE Enterprise Storage 5 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1

- HPE Helion Openstack 8 (x86_64):

java-1_7_1-ibm-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-alsa-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-devel-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-jdbc-1.7.1_sr4.75-38.59.1
java-1_7_1-ibm-plugin-1.7.1_sr4.75-38.59.1


References:

https://www.suse.com/security/cve/CVE-2020-14779.html
https://www.suse.com/security/cve/CVE-2020-14781.html
https://www.suse.com/security/cve/CVE-2020-14782.html
https://www.suse.com/security/cve/CVE-2020-14792.html
https://www.suse.com/security/cve/CVE-2020-14796.html
https://www.suse.com/security/cve/CVE-2020-14797.html
https://www.suse.com/security/cve/CVE-2020-14798.html
https://www.suse.com/security/cve/CVE-2020-14803.html
https://bugzilla.suse.com/1177943
https://bugzilla.suse.com/1180063
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung